Analysis

  • max time kernel
    117s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2023 13:19

General

  • Target

    SecuriteInfo.com.W32.MSIL_Agent.FPI.gen.Eldorado.14269.exe

  • Size

    610KB

  • MD5

    77b7f764bde4a8e21a6e33ad9ef4af4b

  • SHA1

    4980100791fedd970187418ff5d021cdedf0443d

  • SHA256

    53ea1826e53406dcc0d0da1fccff25c5beb9deb6065cf554303aec609209bceb

  • SHA512

    46ec958c0bb054cdd9e98199499d69427df9d15a65908976271a7feba20e7f956c65ce40f9136992a03875d47b9f86c8b5dd089c7a963ba44573dc613221b2c7

  • SSDEEP

    12288:1Gezd7BR6wTsP5/ZFQdnkTyYITpDaFUUybAXnUWmz2f5Dfr:1GezpByvbvkWd

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.MSIL_Agent.FPI.gen.Eldorado.14269.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.MSIL_Agent.FPI.gen.Eldorado.14269.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.MSIL_Agent.FPI.gen.Eldorado.14269.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2204
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\KwWEti.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2068
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KwWEti" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA737.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2696
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.MSIL_Agent.FPI.gen.Eldorado.14269.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.MSIL_Agent.FPI.gen.Eldorado.14269.exe"
      2⤵
        PID:2728
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.MSIL_Agent.FPI.gen.Eldorado.14269.exe
        "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.MSIL_Agent.FPI.gen.Eldorado.14269.exe"
        2⤵
          PID:2888
        • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.MSIL_Agent.FPI.gen.Eldorado.14269.exe
          "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.MSIL_Agent.FPI.gen.Eldorado.14269.exe"
          2⤵
            PID:2588
          • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.MSIL_Agent.FPI.gen.Eldorado.14269.exe
            "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.MSIL_Agent.FPI.gen.Eldorado.14269.exe"
            2⤵
              PID:2904
            • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.MSIL_Agent.FPI.gen.Eldorado.14269.exe
              "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.MSIL_Agent.FPI.gen.Eldorado.14269.exe"
              2⤵
                PID:2128

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmpA737.tmp

              Filesize

              1KB

              MD5

              d109a92bca6fa88b79cc211316ea3b14

              SHA1

              ee761d9654dd5e6f2d27a1679625a9880f9e428c

              SHA256

              ab71c84785c44ff7d38c11c19e1f6e2eaec96e3346fa0cdb08c66de6f110d9da

              SHA512

              6128b4857840cdf91435d5b8ff3ff428dc47d7d60c358e498eec84275377cf8d4b8f8e26160980f367a14e09d42ff20b43c951b1b9a1447cd7fc88cce59a3f02

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\YU8LC0NVDTIF92CZZ7VP.temp

              Filesize

              7KB

              MD5

              f4940f1438b2e78e112a14fa82d32d79

              SHA1

              c1f5059c548e8d6e5713fe46150f1a8d85f643e7

              SHA256

              8eba348b8ed35890a4ccd14e18beff41a7af3a2b3504b6b0056e2a17cbf8a911

              SHA512

              84ae6fb8e896e6d47963f587f1d1c40539028a748038127e0af22c6fe8040ba3c4be73236d213211f5e77ad07daf3099dace3f548a50e306bd91f906fc8cfd75

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

              Filesize

              7KB

              MD5

              f4940f1438b2e78e112a14fa82d32d79

              SHA1

              c1f5059c548e8d6e5713fe46150f1a8d85f643e7

              SHA256

              8eba348b8ed35890a4ccd14e18beff41a7af3a2b3504b6b0056e2a17cbf8a911

              SHA512

              84ae6fb8e896e6d47963f587f1d1c40539028a748038127e0af22c6fe8040ba3c4be73236d213211f5e77ad07daf3099dace3f548a50e306bd91f906fc8cfd75

            • memory/2016-5-0x00000000005D0000-0x00000000005DA000-memory.dmp

              Filesize

              40KB

            • memory/2016-21-0x0000000074320000-0x0000000074A0E000-memory.dmp

              Filesize

              6.9MB

            • memory/2016-0-0x00000000003C0000-0x000000000045E000-memory.dmp

              Filesize

              632KB

            • memory/2016-6-0x00000000048F0000-0x0000000004966000-memory.dmp

              Filesize

              472KB

            • memory/2016-7-0x0000000074320000-0x0000000074A0E000-memory.dmp

              Filesize

              6.9MB

            • memory/2016-3-0x0000000000670000-0x000000000068A000-memory.dmp

              Filesize

              104KB

            • memory/2016-2-0x00000000005E0000-0x0000000000620000-memory.dmp

              Filesize

              256KB

            • memory/2016-1-0x0000000074320000-0x0000000074A0E000-memory.dmp

              Filesize

              6.9MB

            • memory/2016-20-0x00000000005E0000-0x0000000000620000-memory.dmp

              Filesize

              256KB

            • memory/2016-4-0x00000000005B0000-0x00000000005B8000-memory.dmp

              Filesize

              32KB

            • memory/2068-22-0x000000006EE70000-0x000000006F41B000-memory.dmp

              Filesize

              5.7MB

            • memory/2068-24-0x0000000002340000-0x0000000002380000-memory.dmp

              Filesize

              256KB

            • memory/2068-26-0x000000006EE70000-0x000000006F41B000-memory.dmp

              Filesize

              5.7MB

            • memory/2068-27-0x0000000002340000-0x0000000002380000-memory.dmp

              Filesize

              256KB

            • memory/2068-30-0x000000006EE70000-0x000000006F41B000-memory.dmp

              Filesize

              5.7MB

            • memory/2204-23-0x000000006EE70000-0x000000006F41B000-memory.dmp

              Filesize

              5.7MB

            • memory/2204-25-0x000000006EE70000-0x000000006F41B000-memory.dmp

              Filesize

              5.7MB

            • memory/2204-28-0x00000000023B0000-0x00000000023F0000-memory.dmp

              Filesize

              256KB

            • memory/2204-29-0x00000000023B0000-0x00000000023F0000-memory.dmp

              Filesize

              256KB

            • memory/2204-31-0x000000006EE70000-0x000000006F41B000-memory.dmp

              Filesize

              5.7MB